Mon.Oct 30, 2023

article thumbnail

Ransomware Groups Exploiting Unpatched NetScaler Devices

Data Breach Today

Patch or Perish: Researchers See Mass Exploits of NetScaler ADC and Gateway Devices Ransomware-wielding groups are among the attackers exploiting vulnerabilities in NetScaler devices to bypass authentication and gain initial access to victims' networks. Experts say users must not just patch but also wipe device memory to prevent attackers from bypassing access controls.

article thumbnail

Author Q&A: Here’s why the good guys must continually test the limitations of ‘EDR’

The Last Watchdog

A new tier of overlapping, interoperable, highly automated security platforms must, over the next decade, replace the legacy, on-premise systems that enterprises spent multiple kings’ fortunes building up over the past 25 years. Related: How ‘XDR’ defeats silos Now along comes a new book, Evading EDR: The Definitive Guide for Defeating Endpoint Detection Systems , by a red team expert, Matt Hand, that drills down a premier legacy security system that is in the midst of this transitio

Cloud 276
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SEC Alleges SolarWinds, CISO Tim Brown Defrauded Investors

Data Breach Today

SEC Seeks to Ban Brown From Serving As Officer, Director of Publicly-Traded Company Federal regulators accused SolarWinds and CISO Tim Brown of fraud and internal control failures for misleading investors about the company's cybersecurity practices and risks. The SEC said SolarWinds and Brown disclosed only generic and hypothetical risks even though they knew about specific issues.

Risk 286
article thumbnail

StripedFly, a complex malware that infected one million devices without being noticed

Security Affairs

A sophisticated malware tracked as StripedFly remained undetected for five years and infected approximately one million devices. Researchers from Kaspersky discovered a sophisticated malware, dubbed StripedFly, that remained under the radar for five years masquerading as a cryptocurrency miner. In 2022, the researchers detected within the WININIT.EXE process an older code that was associated with the NSA-linked Equation malware.

article thumbnail

Get Better Network Graphs & Save Analysts Time

Many organizations today are unlocking the power of their data by using graph databases to feed downstream analytics, enahance visualizations, and more. Yet, when different graph nodes represent the same entity, graphs get messy. Watch this essential video with Senzing CEO Jeff Jonas on how adding entity resolution to a graph database condenses network graphs to improve analytics and save your analysts time.

article thumbnail

Costco Pharmacy Sends Sensitive Health Data to 3rd Parties

Data Breach Today

Proposed Class Action Suits Accuse Warehouse Market of Unlawful Use of Web Trackers Costco warehouse customers often get free samples of cheese and beef jerky. But members who fill their prescriptions online at Costco pharmacies allegedly get their sensitive information unlawfully scraped and transmitted to third parties, claim two proposed federal class action lawsuits.

Marketing 273

More Trending

article thumbnail

Proofpoint to Buy Tessian to Infuse Email Protection With AI

Data Breach Today

Acquiring Tessian Will Help Proofpoint Thwart Misdirected Emails, Misattached Files Proofpoint has agreed to purchase a cloud email security provider founded by HSBC, RBS, Santander and UBS alumni to apply artificial intelligence to evolving threats. The proposed acquisition of Boston-based Tessian will help Proofpoint address common forms of data loss including data exfiltration.

article thumbnail

HackerOne awarded over $300 million bug hunters

Security Affairs

HackerOne announced that it has awarded over $300 million bug hunters as part of its bug bounty programs since the launch of its platform. HackerOne announced that it has surpassed $300 million in total all-time rewards on the HackerOne platform. Thirty white hat hackers have earned more than one million dollars submitting vulnerabilities through the platform, with one hacker surpassing four million dollars in total earnings.

article thumbnail

Protecting Business-Critical Web Applications: 4 Challenges

Data Breach Today

How to Protect Dispersed Apps, APIs and Handle Low Visibility, Emerging Threats In recent years, the adoption of public cloud infrastructures has surged, providing organizations with unparalleled flexibility and scalability. But this shift has also introduced a new set of challenges when it comes to protecting web applications and APIs that are hosted on these platforms.

Cloud 269
article thumbnail

Mainframe Modernization Challenge: It’s Not About COBOL, It’s About Mainframe Skills and Resources

OpenText Information Management

In the fast-evolving landscape of digital transformation, which is shifting exponentially into the artificial intelligence (AI) era, organizations are accelerating their mainframe modernization journey to innovate and stay competitive. While many with valuable legacy applications on the mainframe perceive the primary challenge to be the archaic COBOL code, a closer look reveals that the real … The post Mainframe Modernization Challenge: It’s Not About COBOL, It’s About Mainfram

article thumbnail

Peak Performance: Continuous Testing & Evaluation of LLM-Based Applications

Speaker: Aarushi Kansal, AI Leader & Author and Tony Karrer, Founder & CTO at Aggregage

Software leaders who are building applications based on Large Language Models (LLMs) often find it a challenge to achieve reliability. It’s no surprise given the non-deterministic nature of LLMs. To effectively create reliable LLM-based (often with RAG) applications, extensive testing and evaluation processes are crucial. This often ends up involving meticulous adjustments to prompts.

article thumbnail

Snyk Buys Reviewpad to Help Developers Contribute Code Fast

Data Breach Today

Reviewpad Will Help Developers Secure Pull Requests, Vet Code Generated by AI Tools Snyk purchased a Portuguese startup founded by SonarSource and European Parliament veterans to help developers contribute to code bases more quickly. The Boston-based developer security vendor said its buy of Porto-based Reviewpad will help developers secure pull requests.

Security 263
article thumbnail

Florida man sentenced to prison for SIM Swapping conspiracy that led to theft of $1M in cryptocurrency

Security Affairs

A man from Orlando was sentenced to prison for SIM Swapping conspiracy that led to the theft of approximately $1M in cryptocurrency. Jordan Dave Persad (20), from Orlando, Florida, was sentenced to 30 months in prison for SIM Swapping conspiracy, followed by three years of supervised release. He pleaded guilty to Conspiracy to Commit Computer Fraud.

Access 122
article thumbnail

Biden Urges Congress to Take Action Following AI Order

Data Breach Today

Experts Praise Executive Order For Focusing on Security Risks Associated With AI U.S. President Joe Biden called on Congress to pass comprehensive legislation on artificial intelligence after invoking Cold War-era executive powers over private industry in a sweeping executive order that aims to set new standards and regulations for AI systems.

article thumbnail

Wiki-Slack attack allows redirecting business professionals to malicious websites

Security Affairs

eSentire researchers devised a new attack technique, named Wiki-Slack attack, that can be used to redirect business professionals to malicious websites. eSentire Threat Response Unit (TRU) security researchers discovered a new attack technique, named Wiki-Slack attack, that can be used to redirect business professionals to malicious websites. The attackers choose a subject in Wikipedia that can be of interest to the potential victims, then they will go to the first page of the Wikipedia entry

Security 120
article thumbnail

How and Why Should You Be Tracking Geopolitical Risk?

Geopolitical risk is now at the top of the agenda for CEOs. But tracking it can be difficult. The world is more interconnected than ever, whether in terms of economics and supply chains or technology and communication. Geopolitically, however, it is becoming increasingly fragmented – threatening the operations, financial well-being, and security of globally connected companies.

article thumbnail

Boeing Breached by Ransomware, LockBit Gang Claims

Dark Reading

LockBit gives Boeing a Nov. 2 deadline to pay the ransom or have its sensitive documents leaked to the public, but it hasn't given evidence of the compromise.

article thumbnail

G7 Leaders Agree on Guiding Principles and Code of Conduct on Artificial Intelligence

Hunton Privacy

On October 30, 2023, the G7 leaders announced they had reached agreement on a set of International Guiding Principles on Artificial Intelligence (AI) and a voluntary Code of Conduct for AI developers, pursuant to the Hiroshima AI Process. The Hiroshima AI Process was established at the G7 Summit in May 2023 to promote guardrails for advanced AI systems at a global level.

article thumbnail

Google Dynamic Search Ads Abused to Unleash Malware 'Deluge'

Dark Reading

An advanced feature of Google targeted ads can allow a rarely precedented flood of malware infections, rendering machines completely useless.

117
117
article thumbnail

Hacking Scandinavian Alcohol Tax

Schneier on Security

The islands of Åland are an important tax hack : Although Åland is part of the Republic of Finland, it has its own autonomous parliament. In areas where Åland has its own legislation, the group of islands essentially operates as an independent nation. This allows Scandinavians to avoid the notoriously high alcohol taxes: Åland is a member of the EU and its currency is the euro, but Åland’s relationship with the EU is regulated by way of a special protocol.

Sales 90
article thumbnail

7 Pitfalls for Apache Cassandra in Production

Apache Cassandra is an open-source distributed database that boasts an architecture that delivers high scalability, near 100% availability, and powerful read-and-write performance required for many data-heavy use cases. However, many developers and administrators who are new to this NoSQL database often encounter several challenges that can impact its performance.

article thumbnail

What the Boardroom Is Missing: CISOs

Dark Reading

From communicating why security should be a priority to advocating for accountability and greater focus on protecting data in the cloud, CISOs can make the case for keeping people and sensitive data secure.

article thumbnail

Weekly Vulnerability Recap – October 30, 2023 – Citrix & Cisco Haunted by Vulnerabilities

eSecurity Planet

Is it better to stress now, or stress more later? Organizations that possess effective patch and vulnerability management suffer stress earlier as vulnerabilities are announced and their teams work hard to eliminate them. Organizations that don’t patch promptly likely suffer additional stress when the unpatched vulnerabilities are targeted by attackers.

article thumbnail

Guarding Against Digital Phantoms: Avoid Cybersecurity Nightmares!

Thales Cloud Protection & Licensing

Guarding Against Digital Phantoms: Avoid Cybersecurity Nightmares! madhav Tue, 10/31/2023 - 05:32 As the autumn leaves rustle and the nights grow longer, a subtle but eerie moment has arrived. Cybersecurity Awareness Month draws to a close only days after the full moon, reminding us that spooky season may be fading, but cyber vigilance remains essential.

article thumbnail

Exposed: Scam Artists Mimicking PepsiCo in Phishing Schemes

KnowBe4

Researchers at INKY warn that a phishing campaign is attempting to distribute malware by impersonating PepsiCo.

Phishing 105
article thumbnail

Reimagined: Building Products with Generative AI

“Reimagined: Building Products with Generative AI” is an extensive guide for integrating generative AI into product strategy and careers featuring over 150 real-world examples, 30 case studies, and 20+ frameworks, and endorsed by over 20 leading AI and product executives, inventors, entrepreneurs, and researchers.

article thumbnail

How IBM and AWS are partnering to deliver the promise of AI for business

IBM Big Data Hub

In today’s digital age where data stands as a prized asset, generative AI serves as the transformative tool to mine its potential. According to a survey by the MIT Sloan Management Review, nearly 85% of executives believe generative AI will enable their companies to obtain or sustain a competitive advantage. The global AI market is projected to grow to USD 190 billion by 2025, increasing at a compound annual growth rate (CAGR) of 36.62% from 2022, according to Markets and Markets.

article thumbnail

ICO Publishes Guidance on Handling Worker Health Data

Data Matters

On 31 August 2023, the UK Information Commissioner’s Office ( ICO ) published guidance on the handling of worker health data for employers ( ICO Guidance ). The ICO Guidance aims to provide tips and good practice advice about how to comply with applicable data protection legislation such as the UK GDPR when collecting and processing worker health data.

GDPR 97
article thumbnail

UAE Bolsters Cyber Future With US Treasury Partnership, Collaborations

Dark Reading

A determination to be taken seriously as a cyber player sees the United Arab Emirates announce a series of collaborations.

96
article thumbnail

How to stay on the right side of the latest SEC cybersecurity disclosure rules for a data breach

IBM Big Data Hub

In July 2023, the Securities and Exchange Commission (SEC) voted to adopt new cybersecurity rules and requirements for all market entities to address risks. Among the passed regulations were updated requirements for Form 8-K reporting as well as new guidance for Form 10-K Amendments. Under the rule surrounding Form 8-K reporting, public companies are now required to report data breaches within four days of an incident.

article thumbnail

How to Migrate From DataStax Enterprise to Instaclustr Managed Apache Cassandra

If you’re considering migrating from DataStax Enterprise (DSE) to open source Apache Cassandra®, our comprehensive guide is tailored for architects, engineers, and IT directors. Whether you’re motivated by cost savings, avoiding vendor lock-in, or embracing the vibrant open-source community, Apache Cassandra offers robust value. Transition seamlessly to Instaclustr Managed Cassandra with our expert insights, ensuring zero downtime during migration.

article thumbnail

Securing Modern Enterprises in a Borderless Landscape

Dark Reading

CISOs offer recommendations to help secure identities, data, code, and cloud infrastructure and protect against evolving threats and vulnerabilities.

article thumbnail

Don’t get another surprise bill from your observability vendor

IBM Big Data Hub

Businesses rely heavily on monitoring solutions to ensure the optimal performance and availability of their applications. While features and capabilities are important to evaluate, it’s also important to consider pricing to ensure the right solution that will meet your needs. Over the years, many legacy APM providers have developed complicated pricing structures that make it difficult to understand exactly what the solution will end up costing and discourages broad adoption by charging per

Cloud 78
article thumbnail

UAE Cyber Council Warns of Google Chrome Vulnerability

Dark Reading

The country has issued a recommendation to update after a high-risk vulnerability was disclosed last week in the browser.

Risk 96